Content management system and method for DRM enforcement in a client-server system

a content management system and client-server technology, applied in the field of content management system and method for drm enforcement in a client-server system, can solve the problems of limiting the quantity of systems, limiting the chronological duration of the content's availability, limiting the quantity of playback,

Inactive Publication Date: 2007-04-19
BADER DAVID M
View PDF15 Cites 59 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0012] The DRM enhancements to home based systems described herein facilitate a user purchasing protected content from a greater variety of different content sources. Moreover, because embodiments of the invention do not rely on any brand specific DRM technology, systems in accordance with the invention are able to manage content protected by any known type of DRM.

Problems solved by technology

The Internet enables the legal distribution of various forms of digital content but also makes illegal distribution of such content quite possible.
If the DRM-protected content is moved to or accessed from another computer—even if the license information (whether stored separately as a file or registry entries, or embedded in the content) is moved along with it—the file is generally not decryptable and so is unusable.
There are numerous variations on this DRM theme which can, for example, limit the quantity of systems that are granted such licenses, adding further restrictions such as limiting playback quantity, abbreviation, or quality or limiting the chronological duration of the content's availability.
Such use restrictions are very reassuring for content owners, but are generally quite inconvenient for users.
A user's fair use of the protected content is, as a mutually unwanted byproduct, often technologically restricted in unintended ways which seriously inhibit users without benefiting content owners.
It either cannot be played on another computer or even if it can, such playback will decrement the count of available allowed playback devices.
Such simplistic rigidity protects the music from illegal redistribution via technical means but, unfortunately, also is likely to inhibit a purchase in the first place.
A related inconvenience for users comes when applying DRM technology to a multi-zone home based system which may include multiple client devices and a central content, or media, server.
In typical multi-zone systems, if a given media file is protected by DRM, it simply cannot be listened to in any room / zone in the house, not because the license holder finds this rebarbative, but because it is not easy to make it work since the media file is locked to play on a limited number of client devices—possibly just one—and because a proprietary player is generally required to process the DRM technology.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Content management system and method for DRM enforcement in a client-server system
  • Content management system and method for DRM enforcement in a client-server system
  • Content management system and method for DRM enforcement in a client-server system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

FIG. 1—Overview

[0027]FIG. 1 depicts a typical content, or media, server and an array of clients connected via various wired and wireless links in an exemplary home environment. The system of FIG. 1 can be operated under software control in accordance with the invention to function not only as a conventional multizone music localcasting system (MZMLS), but also to more effectively manage protected digital content. Important details are provided in subsequent figures, but this overview is offered to provide a high-level illustration of what's happening, so that the lower level details can be more readily understood.

[0028] A content server (101), any suitably powerful and capacious desktop or even notebook computer, is the storage and processing center for all content (music & video, e-books, software) and settings (licenses, library indices, purchase records, playlists, user profiles, etc.). It processes I / O over the home's local area network and also outputs audio via a multichannel...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A system and method for protecting the rights and DRM technology of a content owner while increasing the convenience for users in a networked environment, e.g., a home network. By redirecting relevant DRM installation requests (e.g., for protected music, video, books, software, etc.) from a user's client device to his home server, and then acting upon authenticated client requests for the installed content strictly via the server, the user gains the convenience of limited client independence while the content owners retain assurance that their content will not be illicitly used by or redistributed to unauthorized users.

Description

RELATED APPLICATION [0001] This application claims the benefit of U.S. provisional application 60 / 726,547 filed 14 Oct. 2005.FIELD OF THE INVENTION [0002] This invention relates to a system and method for managing protected content in a network system including at least one server and a plurality of client devices. BACKGROUND OF THE INVENTION [0003] The Internet enables the legal distribution of various forms of digital content but also makes illegal distribution of such content quite possible. “Digital rights management” (DRM) refers to a set of evolving technologies which share the goal of protecting content owners from electronic violations of their rights. DRM technology is intended to impose restrictions on the uses of digital content which match the restrictions required by a content owner and agreed to by a licensed user. One common approach is to encrypt the digital content using some variety of a “system fingerprint” as part of an encryption key. If the DRM-protected conten...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): G06F17/30
CPCG06F21/10H04L12/2803H04L12/282H04L63/08H04L2012/2849H04L2463/101H04L67/2814H04L67/563
Inventor BADER, DAVID M.CHARBONNEAU, JOHN D.HORNER, HARRY T.RYLANDER, JOHN E.
Owner BADER DAVID M
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products